Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-16Chuongdong blogChuong Dong
Babuk Ransomware v3
Babuk
2021-01-16Medium christiaanbeekChristiaan Beek
VHD Forensics — the sequel
2021-01-16MECRAMECRA
Iran’s Cyber Campaign, and Coercive Recruitment Methods
2021-01-15The Hacker NewsRavie Lakshmaman
Researchers Disclose Undocumented Chinese Malware Used in Recent Attacks
CROSSWALK
2021-01-15Bleeping ComputerLawrence Abrams
Windows Finger command abused by phishing to download malware
MINEBRIDGE
2021-01-15nccgroupDavid Cash
Sign over Your Hashes – Stealing NetNTLM Hashes via Outlook Signatures
2021-01-15Medium DansecDan Lussier
Detecting Malicious C2 Activity -SpawnAs & SMB Lateral Movement in CobaltStrike
Cobalt Strike
2021-01-15GEMINIGEMINI
Joker’s Stash, the Largest Carding Marketplace, Shuts Down
2021-01-15SymantecThreat Hunter Team
SolarWinds: Insights into Attacker Command and Control Process
SUNBURST
2021-01-15Intel 471Intel 471
Last Dash for Joker’s Stash: Carding forum may close in 30 days
2021-01-15SwisscomMarkus Neis
Cracking a Soft Cell is Harder Than You Think
Ghost RAT MimiKatz PlugX Poison Ivy Trochilus RAT
2021-01-15GoogleHeather Adkins, Phil Venables
How we’re helping to reshape the software supply chain ecosystem securely
2021-01-14Silas Cutler's BlogSilas Cutler
Killed In Translation
2021-01-14PTSecurityPT ESC Threat Intelligence
Higaisa or Winnti? APT41 backdoors, old and new
Cobalt Strike CROSSWALK FunnySwitch PlugX ShadowPad
2021-01-14RiskIQJordan Herman
MediaLand: Magecart and Bulletproof Hosting
magecart
2021-01-14ImpervaShiran Bareli
Python Cryptominer Botnet Quickly Adopts Latest Vulnerabilities
2021-01-14FBIFBI
PIN Number 20210114-001: Cyber Criminals Exploit Network Access and Privilege Escalation
2021-01-14DomainToolsJoe Slowik
The Devil’s in the Details: SUNBURST Attribution
SUNBURST
2021-01-14PTSecurityPTSecurity
Higaisa or Winnti? APT41 backdoors, old and new
FunnySwitch
2021-01-14MicrosoftMicrosoft 365 Defender Team
Increasing resilience against Solorigate and other sophisticated attacks with Microsoft Defender
SUNBURST